Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

European Banks Sign Agreement With Europol’s Cybercrime Center

Representatives from European banks have signed a memorandum of understanding (MOU) on Monday with Europol in an effort to enhance cooperation in the fight against cybercrime.

Representatives from European banks have signed a memorandum of understanding (MOU) on Monday with Europol in an effort to enhance cooperation in the fight against cybercrime.

The agreement between the European Banking Federation (EBF) and the European Cybercrime Center (EC3) at Europol enables the exchange of data and expertise between the two organizations. On one hand, the data provided by Europol helps financial institutions protect themselves against emerging threats. On the other hand, law enforcement agencies are more capable of investigating cybercrimes and prosecuting perpetrators if they are kept up to date on new malware and novel payment fraud methods, Europol said.

The partnership is expected to have positive results since the EBF provides a link between the major financial institutions, while Europol connects the cyber units of police forces from European Union member states.

The security measures deployed these days by many European financial institutions make it significantly more difficult to commit payment card fraud. However, cybercrime groups are not giving up, a fact demonstrated by the recent investigations and prosecutions.

 “Today marks an important day for both EU law enforcement and the banking industry. We have agreed to intensify mutual cooperation, respecting relevant national legislation, to jointly enhance our ability to prevent, prosecute and disrupt cybercrime against the financial sector,” commented Troels Oerting, head of the EC3. “This is more than a ceremonial gesture – this is the establishment of a trusted relationship aimed at achieving tangible results that will make life more difficult for criminals and life easier for the banking sector and all of us who use these important services.”

 “Our members already cooperate intensely with their own, national police authorities in order to fight with financial cybercrime,” said Wim Mijs, chief executive of the EBF. “Our partnership with Europol now adds a European dimension to this important work. International cooperation between banks and law enforcement bodies is essential because it is clear that criminals know no borders.”

Earlier this month, Europol announced the launch of a new cybercrime taskforce led by Andy Archibald, deputy director of the National Cyber Crime Unit at the UK’s National Crime Agency (NCA). This summer, Europol also signed an agreement with the European Union Agency for Network and Information Security (ENISA) as part of efforts to combat cybercrime.

 

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.